Blog

Blog

The Benefits of File Transfer Automation

    Image Organizations today are challenged with maximizing their resources in a fiercely competitive environment. Benjamin Franklin famously said, “Lost time is never found again.” This is a problem that IT departments of all sizes have become familiar with. Take, for example, an IT staff member who spends countless hours...
Blog

SHA-2 and TLS Security for AS2 Transfers

  Image   SHA-2 and TLS Security for AS2 Transfers   It’s crucial for organizations to take the time to upgrade the security used to protect their AS2 data transfers. In order to be compliant with the latest security standards, you need to be using a modern AS2 solution. Related Reading: AS2 Protocol Software for Client & Server...
Blog

What is AS2? Common Protocol Explained

  Image For those that ask "What is AS2?," AS2 is an abbreviation for Applicability Statement 2, which is a popular file transfer protocol that allows businesses to exchange data with their trading partners. AS2 protocol combines the use of several secure and widely used technologies including HTTPS, SSL Certificates, S/MIME, and...
Blog

Truly Secure On-Premises Document Management for HR

  Image   HR departments receive, generate, and accumulate substantial volumes of documents such as job postings, employment applications, resumes, reference checks, testing data, personnel files, wage and hour records, payroll records, and disciplinary files.   GoDrive by GoAnywhere is a secure file storage and collaboration...
Blog

Managed File Transfer 101: What's in it for Me?

  Image Note from the Editor: This blog is a recap of an older webinar. To view the most recent webinars, you can do so here. Meet MFT The term MFT (Managed File Transfer) is not new, but you may have begun to hear it more frequently. Changes in data security and transmission regulations have brought this established...
Blog

Could Your FTP Server Pass a Compliance Audit?

  Image If an auditor showed up to your office tomorrow and wanted to examine your file transfer security policies and procedures for compliance, how confident are you that your organization would pass with flying colors? If there’s any doubt that your file exchange process can meet stringent compliance requirements, a secure...
Blog

Keeping File Transfers Secure from Hackers and Cyber Threats

  Image Keep Your Files Secure In the battle to secure information, it helps to know a little bit about how it can be compromised. Using FTP is one way to expose critical vulnerabilities and can allow credentials to be hacked. However, these holes in security can also be easily closed if you know how. How Hackers Discover...
Blog

How to Solve 4 Common Email Security Challenges

  Image Yes. Emailing someone is still one of the easiest ways to share data. However, there are some important caveats to sharing files this way that can put your organization’s file transfers at risk. Email File Transfer Challenges These are the four big challenges that organizations should be aware of when transmitting files via...
Blog

FIPS 140-2 Plays Vital Government Business Role

  Image   What is FIPS 140-2? FIPS 140-2 is a standard with which cryptographic-based (encryption) security systems must comply when protecting sensitive data in U.S. government agencies and departments. This FIPS 140-2 standard also extends to other entities that may exchange sensitive data with the federal government, including...
Blog

How to Build a Framework for HIPAA and HITECH Compliance

  Image HIPAA, established in 1996, was signed into law to outline the appropriate ways to use and disclose patient health information. Read on to learn how to develop a HIPAA- and HITECH-compliant IT framework for your organization.   Why Does HITECH Exist? HITECH laws were enacted to up the ante on healthcare organizations to...
Blog

Addressing HIPAA and HITECH Compliance Challenges

  Image HIPAA and HITECH regulations were designed and enacted to increase the security surrounding personal health information from those who should not have access to it. Next to finance, the healthcare industry is one of the most regulated industries around. While debates on the cost, structure, and delivery of healthcare...
Blog

Are Insurance Companies Managing Their Risk of Data Breach?

  Image   Insurance companies are the experts at analyzing and managing risk. They identify, quantify, and set pricing based on the calculated costs of risk. Naturally, the higher the perceived risk, the higher the cost to mitigate the potential losses.   Yet, here is the irony. While those in the insurance industry excel at...
Blog

Is Your Company Letting Data Slip Through the Cracks?

  Image Many Americans have spent the last few days frantically searching for receipts and other documentation to finish their taxes before April 15th — only to realize they get a one-month reprieve this year. Despite that sigh of relief, there's no doubt that some of those people thought they knew exactly where to find what they...
Blog

How Important is Auditing Your File Transfers?

  Image When you send someone a file using FTP, how do you know (and later prove) that it was successfully sent? Consider the Complexities It might be possible to save a screenshot as long as the process was simple and you can see all the commands on a single screen. But what if your commands start getting complex? And if you start...
Blog

Driving Securely Through the Cloud

  Image Cloud computing is not for everything and not for everyone, but it has made a permanent mark in the lexicon of technology services. And there is a lot of hype around cloud computing and what it can do for organizations. To be fair, it is a very powerful tool. But it’s important to work out how you can use it most effectively...
Blog

What Makes FTP an Outdated Security Method

  Image Why is FTP an Outdated Protocol? FTP was designed as an easy mechanism for exchanging files between computers at a time when networks were new and information security was an immature science. In the 1970s, if you wanted to secure a server from unwanted access, you simply locked the computer room door. User access to data...
Blog

Meeting Compliance Regulations and Privacy Laws for Sensitive Data Transfers

  Image Comply with Data Security Requirements Highly sensitive data is exchanged between organizations on a constant basis making data security compliance more vital than ever to keep communication flowing. For instance, if a business routinely transmits financial information to their bank including payroll direct deposits and...